Jump to content

karencho

Active Members
  • Posts

    40
  • Joined

  • Last visited

Everything posted by karencho

  1. i just want to know is there possible to have a meterpreter session throw link? give victim link and if he or she will open it i will have a meterpreter session that possible?
  2. can you tell me with JSP payload can i hack windows machine and linux machine? or it is same like php payload must execute on webserver?
  3. did the same thing with me,i have tried in multi handler without setting payload ,and it did like you say OpenSSL::SSL::SSLError SSL_accept SYSCALL returned=5 errno=0 state=SSLv2/v3 read client hello A come one no one can help?
  4. i have done exactly like shown here : you are saying that i need to change lhost to 192.168.1.100 (windows 7 ip) but thats wrong it its reverse_tcp i need to put my ip address in LHOST not victims
  5. hello, i am using Kali linux 2.0,so first of all i need to know my localhost address so "ifconfig" than i create a payload with msfvenom : without any encoder just for test )) ,now i need to start listener ,i have start it ,than i start apache "service apache2 start" upload payload to var/www/html view payload on another machine(windows 7) not virtual box or some else virtual machine.... and here what happened : it hacked itself ((((why ? what i did wrong? why it hacking attacker machine? can anyone help?
  6. i know but when i am builting payload in veil or msfvenom what i should do so it will connect back to my kali linux computer? and one more thing when i am using public ip should be port forwarded on the victims machine?
  7. Hello,some one is using Veil catapult?can you help me there is requrments of username or domain name,and password of user.... how can i get password hash or password if i am connected to same wifi .... and one more if that user has no password what i should do?
  8. Hello everyone, can you help me with anonym mail sent from kali linux 2.0 .... i was trying with sendEmail and with SET but result was the same ,when i am opening letter there you can see a real email adress see on the screenshot below..now i know that in sendEmail can change the headers but steel cant replace real email adress,or its not possible to remove?
  9. thanks for reply ,Ability FTP Server did you mean that programm? i found this exploit Ability FTP 2.34 Stack-based Buffer Overflow but it is only on unix yes? can you give me a tut link thanks for it
  10. no one can help?please i need to know how can i connect to computer that has installed meterpreter payload
  11. hello,use it today like this "bettercap -T 192.168.1.104 --proxy-https -P POST" NOT WORKING give me an errors "Your connection is not private" ...... can someone tell me is there possible to turn off hsts preload list with some js script or something like this? one more thing can you tell me when i am sniffing on my main computer internet connection is crushing down ..... same thing with Ettercap sniffing ,and with Csploit on android device ...when i am sniffing with tis programs my internet connection is crushing down,can anyone tell me why or how to fix it?
  12. and it is generating FUD payloads?
  13. Heloo again,can someone help me ,is there is some programm that can be installed on Windos OS (not backdoor or some generated payload ) ,some chat,filemanager or something that have vurnabillity ,so after installing on windows i could exploit it from Metasploit? And one more question ,i have installed a generated payload on my computer but after i reboot it Metasploit framework cannot conect to that session,how i have to build payload so it always ,even after turning off or reboting compute, was connecting to my Kali linux PS ? thank you
  14. Hello everyone,can you help me ? in msfvenom there is so mutch encoders but when i am encoding .exe fail still allmost every AV is detecting it,why is that?is there possible to build FUD payload with msfvenom?
×
×
  • Create New...